Malware

Should I remove “Malware.AI.3891688893”?

Malware Removal

The Malware.AI.3891688893 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3891688893 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family

How to determine Malware.AI.3891688893?


File Info:

name: 9C43D9D8F248C591F15D.mlw
path: /opt/CAPEv2/storage/binaries/695de95937ce71a8018e3eda1d91c7e94b5223ab7a595344afb53410bc2a2599
crc32: FFB09064
md5: 9c43d9d8f248c591f15dd1b174cefa34
sha1: 8305e99b07df822637904a30a3490d935a155022
sha256: 695de95937ce71a8018e3eda1d91c7e94b5223ab7a595344afb53410bc2a2599
sha512: d0979dc4e85828ff2d108c27e1f84f12888288f1c35ee282425e6af3cfa59196f536918047728b451ba24e5b285b16d709f50ba95fcd40ada30ac405e6a05e8e
ssdeep: 12288:8zxzTDWikLSb4NS7ET+tG1X0Q4d+oU0Mi/WbzPSv9klS3evL3e9IjeRFULMac0ld:6DWHSb4NhuXNkOvull70KdLMaofOTJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EF4F102FD8185B2D6211C321929AB51353D7D201F25CAEBB3E46E6DE9311E0BB35BB7
sha3_384: 44d39a24750b62b10669641428beeb04fb01cf26fa51ac04d400341f2673db13575991a35cc67c565b4e9abb9e8f1e6a
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.3891688893 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.109
CynetMalicious (score: 100)
FireEyeGeneric.mg.9c43d9d8f248c591
CAT-QuickHealTrojan.Reline
McAfeeArtemis!9C43D9D8F248
ZillyaTrojan.Agent.Win32.2205396
K7AntiVirusSpyware ( 0056adb71 )
AlibabaTrojanPSW:MSIL/Reline.1fcaec5d
K7GWSpyware ( 0056adb71 )
Cybereasonmalicious.b07df8
BitDefenderThetaGen:NN.ZemsilF.34062.xu0@auRJX@o
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.CVT
TrendMicro-HouseCallTROJ_GEN.R002C0DKS21
Paloaltogeneric.ml
KasperskyUDS:Trojan-PSW.MSIL.Reline.gen
BitDefenderTrojan.GenericKD.38152608
MicroWorld-eScanTrojan.GenericKD.38152608
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Hupf
Ad-AwareTrojan.GenericKD.38152608
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R002C0DKS21
EmsisoftTrojan.GenericKD.38152608 (B)
GDataMSIL.Trojan-Stealer.Redline.B
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1144456
MAXmalware (ai score=84)
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Lazy.DB89F
MicrosoftTrojan:MSIL/Reline.AES!MTB
VBA32Trojan.MSIL.RedLine.Heur
ALYacGen:Variant.Lazy.47263
MalwarebytesMalware.AI.3891688893
APEXMalicious
RisingStealer.RedLine!1.DA64 (CLASSIC)
YandexTrojanSpy.Agent!ca6GViHnGis
SentinelOneStatic AI – Malicious SFX
eGambitUnsafe.AI_Score_75%
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3891688893?

Malware.AI.3891688893 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment